Analysis

  • max time kernel
    146s
  • max time network
    147s
  • platform
    windows7_x64
  • resource
    win7-20240221-en
  • resource tags

    arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system
  • submitted
    30-05-2024 20:35

General

  • Target

    M_Q_Y1Ej4VjWZgewTLH.exe

  • Size

    534KB

  • MD5

    9ed68355ef6820590c390427106b00ac

  • SHA1

    d27110fdc64f51eb35a36dce2949dd5d8be42e97

  • SHA256

    69a816dfa9904087580a962afb9fff845ff5ce6e33bd8ec6a20732604d6bc556

  • SHA512

    a88b804a5c9a9e432b8bd93c2b50a9ecfe1745174fcd4094af86bf133e482df2ec6860b18fea982ebb9de5e172792032e9854eec0bafb884b7b5e8043fa245e3

  • SSDEEP

    12288:1bBPJwKcIZRLsj4lu1SV34dRYhooWgtfM:hBhc+DUw6HoWZ

Malware Config

Extracted

Family

lokibot

C2

http://sempersim.su/d1/fre.php

http://kbfvzoboss.bid/alien/fre.php

http://alphastand.trade/alien/fre.php

http://alphastand.win/alien/fre.php

http://alphastand.top/alien/fre.php

Signatures

  • Lokibot

    Lokibot is a Password and CryptoCoin Wallet Stealer.

  • Command and Scripting Interpreter: PowerShell 1 TTPs 2 IoCs

    Run Powershell to modify Windows Defender settings to add exclusions for file extensions, paths, and processes.

  • Reads user/profile data of web browsers 2 TTPs

    Infostealers often target stored browser data, which can include saved credentials etc.

  • Accesses Microsoft Outlook profiles 1 TTPs 3 IoCs
  • Suspicious use of SetThreadContext 1 IoCs
  • Enumerates physical storage devices 1 TTPs

    Attempts to interact with connected storage/optical drive(s).

  • Creates scheduled task(s) 1 TTPs 1 IoCs

    Schtasks is often used by malware for persistence or to perform post-infection execution.

  • Suspicious behavior: EnumeratesProcesses 9 IoCs
  • Suspicious behavior: RenamesItself 1 IoCs
  • Suspicious use of AdjustPrivilegeToken 4 IoCs
  • Suspicious use of WriteProcessMemory 22 IoCs
  • outlook_office_path 1 IoCs
  • outlook_win_path 1 IoCs

Processes

  • C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe
    "C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"
    1⤵
    • Suspicious use of SetThreadContext
    • Suspicious behavior: EnumeratesProcesses
    • Suspicious use of AdjustPrivilegeToken
    • Suspicious use of WriteProcessMemory
    PID:1312
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2716
    • C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
      "C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe" Add-MpPreference -ExclusionPath "C:\Users\Admin\AppData\Roaming\rwnzvKmIgcuRIZ.exe"
      2⤵
      • Command and Scripting Interpreter: PowerShell
      • Suspicious behavior: EnumeratesProcesses
      • Suspicious use of AdjustPrivilegeToken
      PID:2720
    • C:\Windows\SysWOW64\schtasks.exe
      "C:\Windows\System32\schtasks.exe" /Create /TN "Updates\rwnzvKmIgcuRIZ" /XML "C:\Users\Admin\AppData\Local\Temp\tmp76A6.tmp"
      2⤵
      • Creates scheduled task(s)
      PID:2740
    • C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe
      "C:\Users\Admin\AppData\Local\Temp\M_Q_Y1Ej4VjWZgewTLH.exe"
      2⤵
      • Accesses Microsoft Outlook profiles
      • Suspicious behavior: RenamesItself
      • Suspicious use of AdjustPrivilegeToken
      • outlook_office_path
      • outlook_win_path
      PID:2344

Network

MITRE ATT&CK Enterprise v15

Replay Monitor

Loading Replay Monitor...

Downloads

  • C:\Users\Admin\AppData\Local\Temp\tmp76A6.tmp

    Filesize

    1KB

    MD5

    12a6d84f2c937d2876fae52b2f53fc80

    SHA1

    398f2e6a04063fd8f46d7771a701a4805c2bc73b

    SHA256

    513639cd05b114ba56f071090829b91d4a3a4824f473f18c0e98b04b17e580c6

    SHA512

    57b01546e88b9ac03608940d0044da7f1bc2ccca7b533ae3d36ece14e7a8a4d6341f9ffb9298167e43b78cc528f9951a4ee254f9dc0bf2eed796c1e379032004

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555

    Filesize

    46B

    MD5

    d898504a722bff1524134c6ab6a5eaa5

    SHA1

    e0fdc90c2ca2a0219c99d2758e68c18875a3e11e

    SHA256

    878f32f76b159494f5a39f9321616c6068cdb82e88df89bcc739bbc1ea78e1f9

    SHA512

    26a4398bffb0c0aef9a6ec53cd3367a2d0abf2f70097f711bbbf1e9e32fd9f1a72121691bb6a39eeb55d596edd527934e541b4defb3b1426b1d1a6429804dc61

  • C:\Users\Admin\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2297530677-1229052932-2803917579-1000\0f5007522459c86e95ffcc62f32308f1_63be8c66-23f0-4400-84bb-c1a439222555

    Filesize

    46B

    MD5

    c07225d4e7d01d31042965f048728a0a

    SHA1

    69d70b340fd9f44c89adb9a2278df84faa9906b7

    SHA256

    8c136c7ae08020ad16fd1928e36ad335ddef8b85906d66b712fff049aa57dc9a

    SHA512

    23d3cea738e1abf561320847c39dadc8b5794d7bd8761b0457956f827a17ad2556118b909a3e6929db79980ccf156a6f58ac823cf88329e62417d2807b34b64b

  • C:\Users\Admin\AppData\Roaming\Microsoft\Windows\Recent\CustomDestinations\d93f411851d7c929.customDestinations-ms

    Filesize

    7KB

    MD5

    0597480a440414db723262d8c7a2eea8

    SHA1

    7baa0fcf84366ec3ad8e42d976c5ee87fcfa6e44

    SHA256

    154ac5128331eb510b0203972239f68b08f4016513c1d83a02820f266b32d86b

    SHA512

    82bb379e5b2163ab4b172744a506f1d0d87518d832c1bd029ed4d453bdeda9d84a062adc7288a25a123c68ed640f431b874ed4c59d111e5dade82b6445a06c51

  • memory/1312-31-0x0000000074360000-0x0000000074A4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1312-1-0x0000000000360000-0x00000000003EC000-memory.dmp

    Filesize

    560KB

  • memory/1312-2-0x0000000074360000-0x0000000074A4E000-memory.dmp

    Filesize

    6.9MB

  • memory/1312-3-0x00000000005C0000-0x00000000005D8000-memory.dmp

    Filesize

    96KB

  • memory/1312-4-0x0000000000470000-0x0000000000480000-memory.dmp

    Filesize

    64KB

  • memory/1312-5-0x0000000004C70000-0x0000000004CD2000-memory.dmp

    Filesize

    392KB

  • memory/1312-0-0x000000007436E000-0x000000007436F000-memory.dmp

    Filesize

    4KB

  • memory/2344-30-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-22-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-20-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-26-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-24-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-29-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-28-0x000000007EFDE000-0x000000007EFDF000-memory.dmp

    Filesize

    4KB

  • memory/2344-18-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-50-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB

  • memory/2344-59-0x0000000000400000-0x00000000004A2000-memory.dmp

    Filesize

    648KB